CN117557441A - Image copyright protection and transaction authentication method, device and medium - Google Patents

Image copyright protection and transaction authentication method, device and medium Download PDF

Info

Publication number
CN117557441A
CN117557441A CN202311569946.5A CN202311569946A CN117557441A CN 117557441 A CN117557441 A CN 117557441A CN 202311569946 A CN202311569946 A CN 202311569946A CN 117557441 A CN117557441 A CN 117557441A
Authority
CN
China
Prior art keywords
transaction
image
registration
seller
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311569946.5A
Other languages
Chinese (zh)
Other versions
CN117557441B (en
Inventor
佟德宇
陆政
韦京良
李�灿
翟俊杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Finance and Economics
Original Assignee
Nanjing University of Finance and Economics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Finance and Economics filed Critical Nanjing University of Finance and Economics
Priority to CN202311569946.5A priority Critical patent/CN117557441B/en
Priority claimed from CN202311569946.5A external-priority patent/CN117557441B/en
Publication of CN117557441A publication Critical patent/CN117557441A/en
Application granted granted Critical
Publication of CN117557441B publication Critical patent/CN117557441B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management

Abstract

The invention discloses a method, a device and a medium for protecting and authenticating image copyright, wherein the method is based on a copyright registration module, a copyright transaction module and a copyright inquiry module and comprises the following steps: generating image copyrights according to the images and registering authentication on a blockchain based on the copyright registration module; based on the copyright transaction module, completing image copyright transaction among all users; and inquiring the activity of the copyright on the chain and information of the seller and the owner of the copyright based on the copyright inquiring module. The invention transfers zero watermarking of images to the blockchain network instead of the images themselves to save resources. Meanwhile, the characteristics of high transparency, decentralization and non-falsification of the blockchain are utilized to provide copyright registration, copyright transaction and copyright inquiry functions.

Description

Image copyright protection and transaction authentication method, device and medium
Technical Field
The invention belongs to the technical field of image copyright protection, and particularly relates to an image copyright protection and transaction authentication method, device and medium.
Background
The concept of zero watermarking was proposed in 2003, and the process of generating a zero watermark involves computing robustness and stability features from the main image, and then combining and converting these features into numerical values. Finally, a zero watermark is generated according to the values and encrypted by copyright information. At the same time, in order to ensure the validity of the zero watermark, registration is generally performed in an intellectual property organization or a digital rights management system. In the process of copyright retrieval, if suspicious copyright is encountered, the watermark is calculated and compared with the original watermark to determine the source of the copyright. To avoid centralization of copyright management, blockchains provide new solutions for storage or management of zero watermarks.
The concept of blockchain was proposed in 2008 by a person entitled "Ben Tong". Blockchains, which are composed of blocks of data that are linked in time sequence, can be used to create a distributed ledger with properties such as non-tamper and permanent traceability. From a technical perspective, each data block in a blockchain contains meta-information including the timestamp of the current block, the hash value of the previous block, the merck root, and other relevant data. When a new block is generated, the hash value of the previous block is stored in the new block by utilizing the unidirectional characteristic of the hash function, so that the previous block is difficult to tamper, and a chain mechanism is established.
The fact proves that the zero watermark technology has important value in the aspect of copyright protection while protecting the fidelity of data. However, as described in section 1, zero watermarking requires a trusted third party authority or intellectual property organization to register and manage, which hinders its practical application. Accordingly, a solution is presented herein for storing and managing zero watermarks on blockchains, aimed at eliminating reliance on a centralized third party authority or intellectual property organization. However, in the image copyright protection scheme based on the blockchain proposed by the above scholars, there are the following problems:
1) Zero watermark registration relies on a Trusted Third Party (TTP): the zero watermark is required to be registered in a Digital Rights Management (DRM) system, so that a digital product owner can conveniently extract relevant watermarks when the copyright identification and the copyright tracing demands exist, and pirates are prevented from confusing the copyrights through false watermarks. However, the DRM participants are difficult to agree in reality, so the invention proposes a copyright protection scheme based on blockchain and zero watermark, so that the copyright registration eliminates the dependence on a third party.
2) Copyright secondary resale problem: in the image copyright protection scheme based on the blockchain, which is proposed by the scholars, the copyright can only be traded by the registrant, and the copyright owner obtained through the trade can not sell again, so that the efficiency of copyright trade is greatly reduced.
3) The resource consumption is larger: because of the large capacity of the image copyright files, uploading the image files directly to the blockchain network consumes a great deal of computing and storage resources, and causes unnecessary network load.
Disclosure of Invention
The present invention has been made to solve the above-mentioned problems occurring in the prior art. Therefore, an image copyright protection and transaction authentication method, device and medium are needed, aiming at the problems of easy copying and modification of digital products, serious piracy and the like, in a transaction information copyright protection model with zero watermark and blockchain combination, the registration and transaction of the copyright not only eliminates the dependence on a third party, but also realizes point-to-point transaction, all transactions cannot be tampered, and the traceability is realized, thereby ensuring the security of copyright transaction.
According to a first aspect of the present invention, there is provided an image copyright protection and transaction authentication method, the method based on a copyright registration module, a copyright transaction module, and a copyright inquiry module, including:
generating image copyrights according to the images and registering authentication on a blockchain based on the copyright registration module;
based on the copyright transaction module, completing image copyright transactions among all users on a blockchain;
and inquiring the activity of the copyright on the chain and information of the seller and the owner of the copyright based on the copyright inquiring module.
Further, the method for generating the image copyright according to the image and registering the authentication on the blockchain specifically comprises the following steps:
the image owner submits the owned image to any node on the blockchain, the node generates a zero watermark which is used as the copyright of the corresponding image, and the node sends the registration result back to the image owner;
the image owner sends a copyright registration request Tx_Reg to any node Res Expressed as:
Tx_Reg Res =(ZWM,Adr,PbK)
where Adr and PbK represent the wallet address and public key, respectively, of the image owner Own, ZWM represents the zero watermark;
after receiving the registration request, the node calculates the registration fee F required by the transaction e And initializes a copyright registration request tx_reg Res For the registration transaction tx_reg, the ID number of the registration transaction is recorded as ID, and the registration transaction tx_reg is expressed according to the following formula:
Tx_Reg=(ID,PbK,ZWM,F e )
after receiving the registration transaction tx_reg from the blockchain network, the image owner confirms the registration fee and signs the registration transaction by using the private key PvK under the condition that the registration information is correct, and the signature Sig is expressed by the following formula:
Sig=E(Hash(Tx Reg ),PvK)
wherein E represents an asymmetric encryption algorithm, and Hash represents a Hash function;
attaching the registered transaction Tx_Reg with a signature Sig to obtain a formal registered transaction Tx_RegS;
after receiving the registration transaction, the node verifies Sig based on the asymmetric decryption algorithm D and the public key PbK of the user, where the verification method is represented by the following formula:
Hash(Tx_RegS)=D(Sig,PbK)
if Hash (tx_regs) is not equal to D (Sig, pbK), then the registration transaction is denied;
after the signature verification is finished, the node verifies whether the balance of the seller is enough to pay the registration fee according to the following formula:
WalBal(Token)≥F e
wherein WalBal is the wallet of the user, token is the Token owned by the user, and overrule the registered transaction if the formula cannot be verified;
each node queries the registration history in the transaction history query by the copyright query module to verify whether the zero watermark ZWM is registered on the blockchain, and if the zero watermark ZWM is registered on the blockchain, the formal registration transaction tx_regs is refused to be registered.
The formal registration transaction Tx_RegS is added into a waiting pool of registration transactions and broadcast to a blockchain network for verification by other nodes, and copyright registration is successful when the formal registration transaction Tx_RegS is packaged into a new block.
Further, the image copyright transaction between the users is completed based on the copyright transaction module, and the image copyright transaction comprises a pre-transaction stage and a formal transaction stage.
Further, the pre-transaction stage specifically includes:
in the event that seller S enters into a transaction agreement with buyer B, the seller S shares at least the following information with buyer B:
a zero watermark ZWM for the image of the transaction, a wallet address adr_s of seller S, a wallet address adr_b of buyer B, a public key PbK _s of seller S, a public key PbK _b of buyer B, a transaction amount Amt, and a Tag tag_re whether the buyer is allowed to Re-transact the copyright;
the seller S creates the pre-transaction tx_ipre, containing the elements expressed as:
Tx_IPre=(Adr_S,Adr_B,ZWM,Amt,Tag_Re)
wherein the tag_re default value is false, indicating that the buyer is not allowed to Re-trade the copyright;
the seller S signs the Pre-transaction Tx_IPre to obtain a signature Tx_IPreSig, attaches the signature Tx_IPreSig to the Pre-transaction Tx_IPre, generates a final transaction Tx_Pre of a Pre-transaction stage, and submits the final transaction Tx_Pre to a block chain network, wherein the signature Tx_IPreSig and the final transaction Tx_Pre of the Pre-transaction stage are respectively expressed as:
Tx_IPreSig=E(Hash(Tx_IPre),PvK_S)
Tx_Pre=Tx_IPre+Tx_IPreSig
wherein Pvk _s is the private key of seller S;
after the node receives the final transaction tx_pre of the Pre-transaction phase from the blockchain network, it verifies by three aspects:
1) The node inquires in a copyright inquiry module according to the zero watermark ZWM, compares the inquiry result with Adr_S to confirm that the seller S has the selling right of the copyright, and if the seller S does not have ZWM, the Tx_Pre is refused;
2) Verifying the signature of the seller S by the following formula:
Hash(Tx_IPre)=D(Tx_IPreSig,PbK_S)
if Hash (tx_ipre) is not equal to D (tx_ipresig, pbk_s), tx_pre is rejected;
3) The node checks if the balance in Adr B is greater than Amt and if the balance in Adr B is less than Amt, tx_pre is rejected.
If the verification in all three aspects is passed, tx_Pre becomes a legal transaction.
Tx_Pre is broadcast to the blockchain network and added to the Pre-transaction pool of nodes, and the Pre-transaction phase ends when Tx_Pre is packed into a new block and Tx_Pre is successfully acknowledged.
Further, the formal transaction stage specifically includes:
buyer B finds tx_pre in the newly generated block according to the adr_b parameter;
buyer B checks the parameters of tx_pre and seller S signature to ensure that the transaction has not been tampered with;
after checking that the Pre-transaction is correct, buyer B signs tx_pre, where Pvk _b is B's private key, and the signature is denoted tx_presg:
Tx_PreSig=E(Hash(Tx_Pre),PvK_B)
the formal transaction Tx is obtained after tx_presg is attached to tx_presg, and Tx is expressed as follows:
Tx=Tx_Pre+Tx_PreSig
after the node obtains the formal transaction, verifying the signature of the buyer B in the formal transaction according to the following formula, and if the following formula is not established, the Tx is rejected:
Hash(Tx_Pre)=D(Tx_PreSig,PbK_B)
the Tx is broadcast to the block chain network for other nodes to verify, and the Tx is listed in a transaction pool by the current node, and the Tx is packaged to a new block, so that the transaction is successfully confirmed; if tag_re is true in the formal transaction, then buyer B becomes the seller of the zero watermark ZWM, and if tag_re is false, then buyer B is only the owner of the copyright.
Further, the inquiring module inquires the activity of the copyright on the chain and information of the seller and the owner of the copyright based on the copyright inquiring module specifically comprises the following steps:
and constructing a fuzzy query function, comparing the NC value of the zero watermark to be queried with a set NC threshold value, and querying the record of the transaction on the blockchain through the target image if the NC value of the zero watermark to be queried is higher than the set NC threshold value.
Further, the inquiring module inquires the activity of the copyright on the chain and information of the seller and the owner of the copyright based on the copyright inquiry module, and the information further comprises:
a transaction history based copyright lookup comprising:
the node traverses from the latest block, inquires whether the block contains registered transactions and formal transactions related to the copyright to be inquired, and returns a registered transaction and formal transaction set related to the copyright to be inquired after the inquiry is finished.
Further, the inquiring module inquires the activity of the copyright on the chain and information of the seller and the owner of the copyright based on the copyright inquiry module, and the information further comprises:
based on the copyright inquiry of the image copyright owner and the copyright seller:
the node inquires according to the copyright inquiry based on the transaction history to obtain registered transaction and formal transaction related to the copyright to be inquired, and filters the registered transaction and formal transaction to obtain a copyright owner and a copyright seller through the following steps:
1) After finding out the copyright registration transaction of the image, the node finds out a public key from the image and identifies a copyright registrant;
2) The node finds the copyright transaction history of the image, screens out the transaction which allows resale, merges the buyer and the inquired registrant into a copyright seller set, and merges the transaction buyer which does not allow resale into a copyright owner set, and returns the copyright seller set and the copyright owner set.
According to a second aspect of the present invention, there is provided an image copyright protection and transaction authentication apparatus, the apparatus comprising:
a copyright registration module configured to generate an image copyright from the image and register authentication on the blockchain;
the copyright transaction module is configured to complete image copyright transactions among the users;
and the copyright inquiry module is configured to inquire the activity of the copyright on the chain and information of sellers and owners of the copyright.
According to a third aspect of the present invention, there is provided a readable storage medium storing one or more programs executable by one or more processors to implement the method as described above.
The invention has at least the following beneficial effects:
1) The invention solves the problem that mutual trust is difficult to realize in the transaction process, ensures that both parties cannot violate or dislike by using the blockchain technology, realizes right registration and fair transaction, reduces the probability of disputes of rights in the transaction, reduces extra network load, and effectively solves the problem of rights protection of images.
2) The invention transfers zero watermarking of images to the blockchain network instead of the images themselves to save resources. Meanwhile, the characteristics of high transparency, decentralization and non-falsification of the blockchain are utilized, and the functions of copyright registration, copyright transaction and copyright inquiry are provided.
3) The invention allows the user to decide whether the own copyright can be re-authorized for resale, thereby increasing the flexibility in the copyright transaction process.
4) Experimental results show that the method has good robustness, can realize robust tracking of the image copyright, can query and trace the historical transaction information of the copyright on a blockchain, and has good performance in efficiency.
Drawings
Fig. 1 is a technical roadmap of an image copyright protection and transaction authentication device according to an embodiment of the invention;
FIG. 2 is a flow chart of an image copyright protection and transaction authentication method according to an embodiment of the present invention;
FIG. 3 is a flow chart of copyright registration according to an embodiment of the present invention;
FIG. 4 is a flow chart of a complete copyright transaction according to an embodiment of the present invention;
FIG. 5 is a flow chart of a pre-trade phase in a copyright trade according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of an original experimental carrier image according to an embodiment of the present invention, wherein (a) - (f) respectively represent six different representative images;
FIG. 7 is a wallet balance query schematic in accordance with an embodiment of the invention;
FIG. 8 is a diagram illustrating a view of current blockchain length in accordance with an embodiment of the present invention;
FIG. 9 is a schematic diagram of a wallet information queried for records by a node according to an embodiment of the invention;
fig. 10 is a schematic diagram of a copyright successful registration page according to an embodiment of the present invention;
FIG. 11 is a diagram illustrating a copyright registration failure according to an embodiment of the present invention;
FIG. 12 is a transaction history query schematic diagram according to an embodiment of the invention;
FIG. 13 is a diagram of a copyright owner and seller query according to an embodiment of the present invention;
FIG. 14 is a schematic diagram of creating a pseudo transaction according to an embodiment of the invention;
FIG. 15 is a formal transaction creation schematic according to an embodiment of the invention;
fig. 16 is a graph of the post-attack and enhanced images, and their robustness test results, according to an embodiment of the present invention.
Detailed Description
The present invention will be described in detail below with reference to the drawings and detailed description to enable those skilled in the art to better understand the technical scheme of the present invention. Embodiments of the present invention will be described in further detail below with reference to the drawings and specific examples, but not by way of limitation. The order in which the steps are described herein by way of example should not be construed as limiting if there is no necessity for a relationship between each other, and it should be understood by those skilled in the art that the steps may be sequentially modified without disrupting the logic of each other so that the overall process is not realized.
The embodiment of the invention provides an image copyright protection and transaction authentication method, which is realized based on an image copyright protection and transaction authentication device, as shown in fig. 1, and the device 100 comprises a copyright registration module 101, a copyright transaction module 102 and a copyright inquiry module 103.
The copyright registration module 101 is configured to generate an image copyright from an image and register authentication on a blockchain.
The copyright transaction module 102 is configured to complete image copyright transactions between users;
the copyright inquiry module 103 is configured to inquire about the activity of the copyright on the chain and information about the seller and the owner of the copyright.
In general, the method may have three steps, as shown in fig. 2, copyright registration, copyright trade, and copyright inquiry, respectively.
The following embodiments of the present invention will describe details of the implementation of the three steps of copyright registration, copyright trade and copyright inquiry.
As shown in fig. 3, the copyright registration includes two steps of image zero watermark generation and image copyright registration and uplink.
1) The generation of the image zero watermark specifically comprises the following steps:
step one: the image owner Own submits an image Img that it wants to register for the uplink to any node on the blockchain.
Step two: in the present invention, the zero watermark algorithm may be any one of known zero watermark algorithms. The node generates a zero watermark ZWM for the image according to the zero watermark algorithm ALGO and returns ZWM to Own. The generation formula is as follows:
ALGO(Img)=ZWM
2) The image copyright registration and the uplink specifically comprise:
step one: submitting a registration request: the user sends a registration request to the node, submitting content including the image zero watermark ZWM, the image owner's address Adr, and the public key Pbk. Registration request tx_reg Res Can be expressed by the following formula:
Tx_Reg Res =(ZWM,Adr,PbK)
after receiving the registration request, the node checks whether the balance of the wallet of the user is enough to pay the registration fee F e The calculation formula of the registration fee is expressed as follows:
wherein f m ,f c ,α,r 0 ,N u Representing the highest registration fee, the lowest registration fee, the incentive coefficient, the initial registration fee growth rate, and the blockchain user number, respectively. The unique identification ID number of the registration is recorded as ID, and if the check is passed, the node will initialize the registration transaction as tx_reg, and then broadcast it to any node in the blockchain. Tx_Reg is expressed as follows:
Tx_Reg=(ID,PbK,ZWM,F e )
step two: own signs tx_reg: after Own receives the registration transaction tx_reg from the blockchain network, after confirming the registration fee, check the registration information, and sign it with the private key PvK. Signature Sig is generated based on an asymmetric encryption algorithm E and a Hash function Hash:
Sig=E(Hash(Tx_Reg),PvK)
after signing, tx_Reg together with Sig becomes the formal transaction Tx_RegS, which is then broadcast to the blockchain network.
Tx_RegS=Tx_Reg+Sig
Step three: signature verification: after the node receives the registration transaction tx_regs, it verifies Sig using Pbk, the method is based on asymmetric decryption D, and the verification process involves comparing Hash values:
Hash(Tx_RegS)=D(Sig,PbK)
the registration transaction is denied if the equation equal sign is not established.
Step four: and (3) fee verification: after the signature verification is finished, the node verifies whether the balance of the seller Own is enough to pay the registration fee.
WalBal(Token)≥F e
The registration transaction is denied if the equation cannot be validated.
Step five: copy verification: to prevent copyright infringement or malicious registration, each node verifies ZWM whether it is registered on the blockchain through the fuzzy query function of the copyright query module, and if so tx_regs will be denied registration.
Step six: transaction confirmation: tx_RegS is added to the waiting pool for the registration transaction and broadcast to the blockchain network for verification by other nodes. When Tx_RegS is packaged into a new block, copyright registration is successful and all users can query.
As shown in fig. 4, the copyright trade includes a pre-trade stage and a formal trade stage, and the pre-trade stage is shown in fig. 5.
The transaction parties can negotiate the copyright trade of the image in an off-line or on-line manner, and once the parties agree, they can trade on the blockchain. To ensure the trustworthiness of the transaction, the transaction details require verification by both parties to the transaction, including both pre-transaction and formal transaction processes.
The scheme not only ensures the credibility of transactions, but also considers the resale of copyrights. The seller needs to confirm the resell option during the transaction. If the network confirms the resale transaction, the buyer can resale the copyright and become the seller in a subsequent transaction. The purchaser of the rights may check whether the seller has the right to resell the image rights.
The sellers and buyers in the transaction are denoted S and B.
1) The pre-transaction stage specifically includes:
step one: a transaction agreement is reached: s and B agree on a transaction agreement with the right owned by S, in which case the zero watermark ZWM of the image used for the transaction, the wallet address adr_s of S, the wallet address adr_b of B, the public key PbK _s of S, the public key PbK _b of B, the transaction amount Amt, and the Tag tag_re of whether the buyer is allowed to reprint the right are clear of each other.
Step two: creating a pre-transaction: s proposes an initial pre-transaction tx_ipre, which contains the following elements:
Tx_IPre=(Adr_S,Adr_B,ZWM,Amt,Tag_Re)
where Tag Re defaults to false, i.e., the buyer is not allowed to resell the copyright.
Step three: the seller S signs the pre-transaction tx_ipre: s signs tx_ipre based on asymmetric encryption E using its own private key PvK _s, generating tx_ipresig:
Tx_IPreSig=E(Hash(Tx_IPre),PvK_S)
the final transaction tx_pre, which constitutes the Pre-transaction phase, is then formed by attaching tx_ipresig to tx_ipre:
Tx_Pre=Tx_IPre+Tx_IPreSig
step four: node verifies tx_pre:
(1) Checking copyright ownership: the node inquires in the image copyright inquiry module (four) according to ZWM, and compares the inquiry result with Adr_S to confirm that S has the right to sell the copyright. If S does not own ZWM, tx_pre is rejected.
(2) Checking the signature: tx_IPreSig is verified using PbK _S, the method is based on asymmetric decryption D, and the verification process involves comparing Hash values.
Hash(Tx_IPre)=D(TxIPre_Sig,PbK_S)
If yes, proving that the content of the transaction Tx_Pre is not tampered and the transaction is valid; otherwise, the transaction is invalid and Tx_Pre will be rejected.
(3) Checking balance: the node checks whether the balance in adr_b is greater than Amt. If the verification fails, indicating that the buyer does not have a sufficient balance, tx_Pre is rejected.
If all three passes, tx_Pre becomes a legal transaction.
Step five: confirm Pre-transaction tx_pre: tx_Pre is broadcast to the blockchain network and added to the Pre-transaction pool of nodes. The transaction is successfully acknowledged when Tx_Pre is packed into a new block. The pre-transaction phase ends.
2) The formal transaction stage specifically comprises the following steps:
step one: receiving a pre-transaction: b searches for the newly generated block and finds Tx_Pre issued by the buyer according to Adr_B.
Step two: verifying the pre-transaction: b checks the parameters of Tx _ Pre and checks if the transaction details agree with those before negotiation and checks S signature to ensure that the transaction has not been tampered with and terminates the transaction if there is information different from the explicit information before the transaction.
Step three: buyer B signs the transaction: b, after verifying that the pre-transaction is error-free, signing the pre-transaction, wherein the signature is recorded as Tx_PreSig:
Tx_PreSig=E(Hash(Tx_Pre),PvK_B)
b attaches the signature tx_presg to make up a formal transaction, which is named Tx:
Tx=Tx_Pre+Tx_PreSig
and B then broadcasts Tx to the blockchain network through the node awaiting validation.
Step four: the node verifies the formal transaction: the node receives Tx, verifies tx_presg using PbK _b, the method is based on asymmetric decryption D, and the verification process involves comparing Hash values.
Hash(Tx_Pre)=D(Tx_PreSig,PbK_B)
If yes, proving that the content of the transaction Tx is not tampered and the transaction is valid; otherwise, the transaction is invalid and Tx will be rejected.
Step five: confirming the formal transaction: tx is broadcast to the blockchain network for verification by other nodes and is listed in the transaction pool by the current node. The Tx is packed into a new block and the transaction is successfully acknowledged. Thereafter B becomes the owner of ZWM, and if tag_re is true, B can resell the copyright in the future.
Regarding the copyright query, all blockchain users can access the services of the copyright query module to verify the copyright trade history and ownership, and selling rights. The user's queries fall into two categories: a copyright inquiry based on transaction history and a copyright inquiry based on an image copyright owner and a copyright seller.
1) Fuzzy query function
In order to solve the possibility of attacks on submitted images during the queried process, a mechanism of fuzzy query is constructed, aiming at comparing the watermark value of submitted images with the original watermark value registered on the blockchain, and simultaneously taking into account any differences which may occur. In the evaluation of the consistency, a calculation of a normalized correlation coefficient (NC) is employed. NC is a measure of similarity between two zero watermarks, defining a threshold value we can determine whether a copyrighted suspicious image matches a registered image. If the NC value of the zero watermark is above the threshold value, then the zero watermark is considered the queried target image.
2) Copyright inquiry based on transaction history
After the user submits the image to the node, the node calculates the zero watermark value according to the image.
Step one: the node traverses registration transactions in the blockchain according to the calculated zero watermark, and searches similar images according to a predefined NC threshold. The node starts searching from the latest block, and if no corresponding registration transaction is found in the current block, the node will locate in the previous block using the hash pointer of the previous block and continue searching.
Step two: after querying all the blocks, if a matching registration transaction is found, the node returns the associated specific registration transaction. From this image we can access the complete transaction history related image. If the query fails, null is returned. Indicating that the queried image does not have registered and available transaction history records.
3) Copyright inquiry based on image copyright owner and copyright seller
Step one: the node first finds the registration and transaction set related to the copyright according to the transaction history-based copyright query described in 4.2.
Step two: analyzing the resulting collection to obtain registrants, sellers, and owners of copyrights:
(1) After finding the copyright registration transaction of the image, the node finds the public key and the address from the transaction, and can determine the identity of the copyright registrant, and adds the identity to the seller and owner list of the image.
(2) And D, the node screens out whether to allow the transaction of which the Tag tag_Re of the copyright is True according to the transaction history in the step one. And identifies the user, i.e., the user allowed to re-sell copyrights, by trading the buyer's public key, adding the buyer to the seller list and the owner list. The buyer of the transaction, whether the Tag Re of the copyright reprint is allowed to be False, is then added to the owner list.
Step three: if the image is registered, the node returns two lists, one indicating the seller of the copyright and the other indicating the copyright holder. If no content is found, null is returned.
The following examples of the invention will demonstrate the feasibility and advancement of the invention in conjunction with specific examples.
The image copyright protection and transaction authentication method provided by the invention is realized based on the blockchain and zero watermark technology, and can realize the functions of copyright registration, copyright transaction and copyright inquiry. In the embodiment, a zero watermark algorithm is realized in MATLAB language, and a blockchain system is constructed through Java. To verify the validity and feasibility of the zero watermark algorithm herein, a classical color image of 512 x 512 pixels in the gallery was chosen as the original experimental carrier image. Six of these typical images are shown in (a) - (f) of fig. 6.
The experiment is tested in three aspects of functional test, robustness test and system efficiency, and the corresponding functional and performance test results are given below.
1. Functional testing
(1) Basic operation
As a public chain, a user may retrieve various information through the blockchain of the system herein. Fig. 7 illustrates a user's query for the balance of a wallet provided. Retrieving we get the wallet balance to be 100token through address.
FIG. 8 illustrates a user query of the current blockchain, and the system returns information for each block of the entire blockchain.
In fig. 8, each block records information such as a hash value, an index number, a hash of a previous block, and a transaction. If the user wants to query all wallet information recorded by the current node, the node can submit the application of wallet query, and the returned result is shown in fig. 9.
(2) Copyright registration
Copyright registration allows a user to obtain a zero watermark image through the system and then submit a registration request by uploading the zero watermark and wallet address information to the blockchain network through Postman. After the node passes the verification, the returned copyright successful registration page is shown in fig. 10. After the registration request is properly submitted, the system broadcasts the zero watermark to the blockchain network and is packaged by the nodes.
By retrieving the copyright information on the chain, if the copyright is found to be registered by other users, the user fails to register the copyright, and fig. 11 shows the related information returned by the failed registration system.
(3) And (5) inquiring copyright:
the inquiry function includes a copyright trade history inquiry and a copyright holder and seller inquiry. After the copyright registration is successful and a period of transaction is performed, the user can inquire about information about the copyright through the node. In fig. 12, the user uploads the copyright information and NC threshold value to perform transaction history inquiry, and after the system inquiry is successful, the registration information of the copyright and a transaction information set are returned.
If, as shown in fig. 13, it is desired to query the copyright owner and the seller on the basis of the transaction record of the query copyright, the query of the copyright owner and the seller can be submitted, the NC threshold of the copyright and the requirement to be queried is uploaded, and the success of the query returns to both the owner and the seller.
(4) Copyright trade:
the buyer and seller decide to conduct copyright transactions through private agreements. Due to the privacy of the private key signature, the copyright transaction is divided into two parts: a quasi transaction and a formal transaction. In fig. 14, the seller inputs the address of both parties to the transaction, the copyright zero watermark information, the transaction amounts of 100token, and whether the buyer is allowed to resol and use the copyright information, and signs the information with the private key. After the information is confirmed, the system initiates a transaction to return to the user and broadcasts the created quasi-transaction to the blockchain.
After the buyer node obtains the quasi-transaction from the latest block of the blockchain and verifies whether the signature is correct or not by using the seller public key, the buyer node signs the transaction by using the private key of the buyer node and submits a formal transaction request to the system. After the system confirms that the information is correct, the formal transaction is initialized and broadcast to the nodes in the blockchain network, as shown in fig. 15.
2. Performance testing
(1) Robustness (robustness)
The main characteristic of the scheme is the excellent robustness of the zero watermark, and the image can be reliably tracked and authenticated even under various attack conditions. We will test its robust tracking capability in the following text and take Lena images as an example. Robust tracking encompasses a variety of attack types including fuzzy attacks, noise attacks, geometric attacks, and image enhancement.
We use a normalized comparison index (NC) to quantify the impact between the zero watermark and the original watermark after an attack. In experiments, distinguishing visual differences of images by visual inspection has proven challenging. Therefore, we introduced a performance evaluation criterion that determines whether an image after attack can be successfully registered on the chain (OC) based on whether the NC value is greater than 0.9. In addition, we also perform statistical analysis of the authentication results to evaluate traceability of the image copyrights on the chain.
And carrying out fuzzy attack, noise attack, clipping attack, JPEG compression attack, rotation attack, brightness contrast adjustment and histogram equalization on the image. The post-attack and enhanced images and their robustness test results are summarized in fig. 16.
As shown in fig. 16, most images can be successfully authenticated by the copyright system after being subjected to a geometric attack. Overall, the experimental results of the system show good performance. As the intensity of the attack increases, only a very small number of images have NC values below 0.9 in the attack experiment.
In order to evaluate the effectiveness and reliability of a zero-watermark system, we have to subject the image to various common image attacks, this step being aimed at simulating image tampering that may occur in real scenes, thus enhancing the practical applicability of the algorithm.
In the present invention, the zero watermark technique is mainly used for chain tracking. The blockchain system provides a de-centralized image transaction registration platform, and copyright identification information of each image is stored in a corresponding block, and the information is publicly visible. If the user finds a situation in the system that is highly similar to the image he/she is registering himself/herself and the registration time is late, they can make a piracy identification request to the system. The system extracts the copyright information of the first registered image and the second registered image respectively. If the NC value of the original copyright information and the extracted copyright information of the user is higher than 0.8 (according to the historical experimental experience), the later registered image can be confirmed as a pirated image, and the system starts an off-line processing program.
The above description is intended to be illustrative and not restrictive. For example, the above-described examples (or one or more aspects thereof) may be used in combination with each other. For example, other embodiments may be used by those of ordinary skill in the art upon reading the above description. In addition, in the above detailed description, various features may be grouped together to streamline the invention. This is not to be interpreted as an intention that the features of the claimed invention are essential to any of the claims. Rather, inventive subject matter may lie in less than all features of a particular inventive embodiment. Thus, the following claims are hereby incorporated into the detailed description as examples or embodiments, with each claim standing on its own as a separate embodiment, and it is contemplated that these embodiments may be combined with one another in various combinations or permutations. The scope of the invention should be determined with reference to the appended claims, along with the full scope of equivalents to which such claims are entitled.

Claims (10)

1. An image copyright protection and transaction authentication method is characterized by comprising the following steps of:
generating image copyrights according to the images and registering authentication on a blockchain based on the copyright registration module;
based on the copyright transaction module, completing image copyright transactions among all users on a blockchain;
and inquiring the activity of the copyright on the chain and information of the seller and the owner of the copyright based on the copyright inquiring module.
2. The method according to claim 1, wherein the generating the image copyright from the image and registering the authentication on the blockchain specifically comprises:
the image owner submits the owned image to any node on the blockchain, the node generates a zero watermark which is used as the copyright of the corresponding image, and the node sends the registration result back to the image owner;
the image owner sends a copyright registration request Tx_Reg to any node Res Expressed as:
Tx_Reg Res =(ZWM,Adr,PbK)
where Adr and PbK represent the wallet address and public key, respectively, of the image owner Own, ZWM represents the zero watermark;
after receiving the registration request, the node calculates the registration fee F required by the transaction e And initializes a copyright registration request tx_reg Res For the registration transaction tx_reg, the ID number of the registration transaction is recorded as ID, and the registration transaction tx_reg is expressed according to the following formula:
Tx_Reg=(ID,PbK,ZWM,F e )
after receiving the registration transaction tx_reg from the blockchain network, the image owner confirms the registration fee and signs the registration transaction by using the private key PvK under the condition that the registration information is correct, and the signature Sig is expressed by the following formula:
Sig=E(Hash(Tx Reg ),PvK)
wherein E represents an asymmetric encryption algorithm, and Hash represents a Hash function;
attaching the registered transaction Tx_Reg with a signature Sig to obtain a formal registered transaction Tx_RegS;
after receiving the registration transaction, the node verifies Sig based on the asymmetric decryption algorithm D and the public key PbK of the user, where the verification method is represented by the following formula:
Hash(Tx_RegS)=D(Sig,PbK)
if Hash (tx_regs) is not equal to D (Sig, pbK), then the registration transaction is denied;
after the signature verification is finished, the node verifies whether the balance of the seller is enough to pay the registration fee according to the following formula:
WalBal(Token)≥F e
wherein WalBal is the wallet of the user, token is the Token owned by the user, and overrule the registered transaction if the formula cannot be verified;
each node queries the registration history in the transaction history query by the copyright query module to verify whether the zero watermark ZWM is registered on the blockchain, and if the zero watermark ZWM is registered on the blockchain, the formal registration transaction tx_regs is refused to be registered.
The formal registration transaction Tx_RegS is added into a waiting pool of registration transactions and broadcast to a blockchain network for verification by other nodes, and copyright registration is successful when the formal registration transaction Tx_RegS is packaged into a new block.
3. The method of claim 2, wherein the performing an image copyright transaction between respective users based on the copyright transaction module includes a pre-transaction stage and a formal transaction stage.
4. A method according to claim 3, characterized in that the pre-transaction phase comprises in particular:
in the event that seller S enters into a transaction agreement with buyer B, the seller S shares at least the following information with buyer B:
a zero watermark ZWM for the image of the transaction, a wallet address adr_s of seller S, a wallet address adr_b of buyer B, a public key PbK _s of seller S, a public key PbK _b of buyer B, a transaction amount Amt, and a Tag tag_re whether the buyer is allowed to Re-transact the copyright;
the seller S creates the pre-transaction tx_ipre, containing the elements expressed as:
Tx_IPre=(Adr_S,Adr_B,ZWM,Amt,Tag_Re)
wherein the tag_re default value is false, indicating that the buyer is not allowed to Re-trade the copyright;
the seller S signs the Pre-transaction Tx_IPre to obtain a signature Tx_IPreSig, attaches the signature Tx_IPreSig to the Pre-transaction Tx_IPre, generates a final transaction Tx_Pre of a Pre-transaction stage, and submits the final transaction Tx_Pre to a block chain network, wherein the signature Tx_IPreSig and the final transaction Tx_Pre of the Pre-transaction stage are respectively expressed as:
Tx_IPreSig=E(Hash(Tx_IPre),PvK_S)
Tx_Pre=Tx_IPre+Tx_IPreSig
wherein Pvk _s is the private key of seller S;
after the node receives the final transaction tx_pre of the Pre-transaction phase from the blockchain network, it verifies by three aspects:
1) The node inquires in a copyright inquiry module according to the zero watermark ZWM, compares the inquiry result with Adr_S to confirm that the seller S has the selling right of the copyright, and if the seller S does not have ZWM, the Tx_Pre is refused;
2) Verifying the signature of the seller S by the following formula:
Hash(Tx_IPre)=D(Tx_IPreSig,PbK_S)
if Hash (tx_ipre) is not equal to D (tx_ipresig, pbk_s), tx_pre is rejected;
3) The node checks if the balance in Adr B is greater than Amt and if the balance in Adr B is less than Amt, tx_pre is rejected.
If the verification in all three aspects is passed, tx_Pre becomes a legal transaction.
Tx_Pre is broadcast to the blockchain network and added to the Pre-transaction pool of nodes, and the Pre-transaction phase ends when Tx_Pre is packed into a new block and Tx_Pre is successfully acknowledged.
5. The method according to claim 4, characterized in that said formal transaction phases comprise in particular:
buyer B finds tx_pre in the newly generated block according to the adr_b parameter;
buyer B checks the parameters of tx_pre and seller S signature to ensure that the transaction has not been tampered with;
after checking that the Pre-transaction is correct, buyer B signs tx_pre, where Pvk _b is B's private key, and the signature is denoted tx_presg:
Tx_PreSig=E(Hash(Tx_Pre),PvK_B)
the formal transaction Tx is obtained after tx_presg is attached to tx_presg, and Tx is expressed as follows:
Tx=Tx_Pre+Tx_PreSig
after the node obtains the formal transaction, verifying the signature of the buyer B in the formal transaction according to the following formula, and if the following formula is not established, the Tx is rejected:
Hash(Tx_Pre)=D(Tx_PreSig,PbK_B)
the Tx is broadcast to the block chain network for other nodes to verify, and the Tx is listed in a transaction pool by the current node, and the Tx is packaged to a new block, so that the transaction is successfully confirmed; if tag_re is true in the formal transaction, then buyer B becomes the seller of the zero watermark ZWM, and if tag_re is false, then buyer B is only the owner of the copyright.
6. The method according to claim 1, wherein the querying the activity of the copyright on the chain and the seller and owner information of the copyright based on the copyright querying module specifically comprises:
and constructing a fuzzy query function, comparing the NC value of the zero watermark to be queried with a set NC threshold value, and querying the record of the transaction on the blockchain through the target image if the NC value of the zero watermark to be queried is higher than the set NC threshold value.
7. The method of claim 6, wherein the querying the activity of the rights in the chain and the seller, owner information of the rights based on the rights querying module, further comprises:
a transaction history based copyright lookup comprising:
the node traverses from the latest block, inquires whether the block contains registered transactions and formal transactions related to the copyright to be inquired, and returns a registered transaction and formal transaction set related to the copyright to be inquired after the inquiry is finished.
8. The method of claim 7, wherein the querying the activity of the rights in the chain and the seller, owner information of the rights based on the rights querying module, further comprises:
based on the copyright inquiry of the image copyright owner and the copyright seller:
the node inquires according to the copyright inquiry based on the transaction history to obtain registered transaction and formal transaction related to the copyright to be inquired, and filters the registered transaction and formal transaction to obtain a copyright owner and a copyright seller through the following steps:
1) After finding out the copyright registration transaction of the image, the node finds out a public key from the image and identifies a copyright registrant;
2) The node finds the copyright transaction history of the image, screens out the transaction which allows resale, merges the buyer and the inquired registrant into a copyright seller set, and merges the transaction buyer which does not allow resale into a copyright owner set, and returns the copyright seller set and the copyright owner set.
9. An image copyright protection and transaction authentication method device, characterized in that the device comprises:
a copyright registration module configured to generate an image copyright from the image and register authentication on the blockchain;
a copyright trading module configured to complete image copyright trading among users on a blockchain;
and the copyright inquiry module is configured to inquire the activity of the copyright on the chain and information of sellers and owners of the copyright.
10. A readable storage medium storing one or more programs executable by one or more processors to implement the method of any of claims 1-8.
CN202311569946.5A 2023-11-22 Image copyright protection and transaction authentication method, device and medium Active CN117557441B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311569946.5A CN117557441B (en) 2023-11-22 Image copyright protection and transaction authentication method, device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311569946.5A CN117557441B (en) 2023-11-22 Image copyright protection and transaction authentication method, device and medium

Publications (2)

Publication Number Publication Date
CN117557441A true CN117557441A (en) 2024-02-13
CN117557441B CN117557441B (en) 2024-05-17

Family

ID=

Similar Documents

Publication Publication Date Title
US11593503B2 (en) Secure digital fingerprint key object database
US6856977B1 (en) Method and system for proving ownership of digital data
Adelsbach et al. Proving ownership of digital content
US7406593B2 (en) Method and apparatus for protecting information and privacy
CA2849152C (en) System and method for creating, vaulting, transferring, and controlling transferable electronic records with unique ownership
US7747873B2 (en) Method and apparatus for protecting information and privacy
TWI225195B (en) System and method for guaranteeing software integrity via combined hardware and software authentication
CN110958319B (en) Method and device for managing infringement and evidence-based block chain
JP2001518269A (en) Electronic encryption packing
US7660981B1 (en) Verifiable chain of transfer for digital documents
US20220058706A1 (en) System and Method with Cryptography for Verifying Consent to a Property Transaction
CN112801778B (en) Alliance type bad asset block chain system
US20230004970A1 (en) Distributed Ledgers with Ledger Entries Containing Redactable Payloads
CN114020839B (en) Academic achievement publishing and right authentication system and method based on block chain
KR20210058608A (en) History management method, apparatus and program for preventing fake using blockchain
CN112163243A (en) Block chain-based digital asset examination and storage method, and block chain-based digital asset examination and storage device, and block chain-based digital asset authorization method and device
CN112801827A (en) Intellectual property management system based on block chain
CN117557441B (en) Image copyright protection and transaction authentication method, device and medium
Yi et al. Digital rights management scheme based on redactable blockchain and perceptual hash
CN117557441A (en) Image copyright protection and transaction authentication method, device and medium
CN114172689A (en) Information processing method and device
Song et al. A blockchain based Buyer-seller Watermark Protocol with Trustless Third party
KR20210058092A (en) Blockchain-based transaction history management method with transactor authentication using eid
CN115964680B (en) Copyright protection method based on double authentication blocking signature and blockchain
US20040093310A1 (en) Transaction system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant